Bosnia and Herzegovina Unknown Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en760
zh132
de46
pt12
es10

De campagne

us468
cn300
tr52
il44
de32

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Facebook WhatsApp28
WordPress16
WhatsApp Messenger14
Facebook WhatsApp Business14
Microsoft Windows14

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.17CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.06CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.05
4Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.06CVE-2020-15906
5DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.20CVE-2010-0966
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.78CVE-2007-0529
7OpenSSH Binary Packet Protocol Terrapin chiffrement faible5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.940740.04CVE-2023-48795
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php elévation de privilèges6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-1875
9Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed buffer overflow8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.05CVE-2023-4966
10DZCP deV!L`z Clanportal browser.php divulgation de l'information5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.88CVE-2007-1167
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.88CVE-2007-0354
12jforum User elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
13Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001081.11CVE-2009-4935
14ThinkPHP Language Pack pearcmd.php elévation de privilèges8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
15Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.14CVE-2005-4222
16AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
17JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.06
19PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970
20SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-3621

IOC - Indicator of Compromise (238)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.43.64.0cable-5-43-64-0.dynamic.telemach.baBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
25.59.160.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
35.62.60.40r-40-60-62-5.consumer-pool.prcdn.netBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
45.62.62.40r-40-62-62-5.consumer-pool.prcdn.netBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
55.133.0.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
65.133.128.0adsl64po0.tel.net.baBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
75.149.64.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
85.152.232.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
95.154.168.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
105.154.228.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
115.154.248.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
1231.47.0.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
1331.176.128.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
1431.185.112.0cable-31-185-112-0.dynamic.telemach.baBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
1531.216.128.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
1631.216.184.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
1731.223.128.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
1831.223.208.00-208-223-31-stat.customer.blic.netBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
1937.8.128.0adsl1or0.tel.net.baBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2037.203.64.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2137.205.24.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2237.208.32.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2343.113.226.128Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2445.8.0.0start.softnet.siBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2545.12.70.17breadline.get-eye.comBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2645.12.71.17Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2745.14.36.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2845.82.88.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
2945.93.92.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3045.131.116.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3145.156.248.0subnet.reserved.ispsystem.netBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3246.35.128.0adsl22po0.tel.net.baBosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3346.36.160.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3446.36.200.11Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3546.36.200.12Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3646.36.200.16Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3746.36.200.20Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3846.163.48.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
3946.163.50.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
4046.163.54.0Bosnia and Herzegovina Unknown06/02/2023verifiedÉlevé
4146.163.60.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
4246.239.0.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
4357.90.56.0Bosnia and Herzegovina Unknown06/02/2023verifiedÉlevé
4457.90.72.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
4562.4.113.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
4662.68.96.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
4762.101.128.0Bosnia and Herzegovina Unknown09/11/2022verifiedÉlevé
4862.101.144.0Bosnia and Herzegovina Unknown06/02/2023verifiedÉlevé
49XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
50XX.XXX.X.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
51XX.XXX.X.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
52XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
53XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
54XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
55XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
56XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
57XX.XXX.X.Xxxx-xx-xxx-x-x.xxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
58XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
59XX.XXX.X.Xxxxxx-xx-xxx-x-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
60XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
61XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
62XX.XXX.XX.XXxxxxxx-xxxx-xx-xxx-xx-xx.xxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
63XX.XXX.XX.XXXxxxxxx-xxxx-xx-xxx-xx-xxx.xxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
64XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
65XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
66XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
67XX.XX.XX.Xxxx.xxxx.xx.xx.xx-x.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
68XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
69XX.XX.XX.Xxxxxx-xx-xx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
70XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
71XX.XXX.XXX.Xx-xxx-xxx-xx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
72XX.XX.XXX.Xxxxx-xx.xxx-x.xxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
73XX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
74XX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
75XX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
76XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
77XX.XXX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
78XX.XXX.XX.Xxxx-xxx-xx-x.xxx.xxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
79XX.XXX.XXX.Xxxx-xxx-xxx-x.xxx.xxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
80XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
81XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
82XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
83XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
84XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
85XX.XX.XXX.Xxxxx.xxx.xxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
86XX.XX.XXX.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
87XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
88XX.XXX.XX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
89XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
90XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
91XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
92XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
93XX.XXX.XX.Xxxxxxxxx.xxxxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
94XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
95XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
96XX.XXX.XXX.Xxxxxx.xxxxx-x.xx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
97XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
98XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
99XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
100XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
101XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
102XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
103XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
104XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
105XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
106XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
107XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
108XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
109XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
110XX.XXX.XXX.Xx-xxx-xxx-xx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
111XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
112XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
113XX.XXX.XX.Xxxxxx-xx-xxx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
114XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
115XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
116XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
117XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
118XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
119XXX.XX.XX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
120XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
121XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
122XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
123XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
124XXX.XXX.XXX.Xxx-xxxxx-xxx-xx-x.xxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
125XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
126XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
127XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
128XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
129XXX.XXX.XX.Xxxxxx-xxx-xxx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
130XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
131XXX.X.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
132XXX.XXX.XX.Xxxxx-xxx.xxx.xx.x.xxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
133XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
134XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
135XXX.XXX.XXX.XXxxxxxx-xxxx-xxx-xxx-xxx-xx.xxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
136XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
137XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
138XXX.XXX.XXX.Xxxxxx-xxx-xxx-xxx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
139XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
140XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
141XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
142XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
143XXX.XX.XX.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
144XXX.XXX.X.Xxxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
145XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
146XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
147XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
148XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
149XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
150XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
151XXX.XX.XXX.Xxxxxxxxx.xxxxx-xxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
152XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
153XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
154XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
155XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
156XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
157XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
158XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
159XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
160XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
161XXX.XXX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
162XXX.X.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
163XXX.X.XXX.Xxxx-xxx-x-xxx-x.xxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
164XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
165XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
166XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
167XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
168XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
169XXX.XX.XX.Xxx.xx.xxx.xxx.xxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
170XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
171XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
172XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
173XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
174XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
175XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
176XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
177XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
178XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
179XXX.XX.XXX.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
180XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
181XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
182XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
183XXX.XX.XX.Xxxxxx-xxx-xx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
184XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
185XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
186XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
187XXX.XX.XX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
188XXX.XX.XXX.Xxxx-xx-xxx-x.xxxx.xxxxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
189XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
190XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
191XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
192XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
193XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
194XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
195XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
196XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
197XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
198XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
199XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
200XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
201XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
202XXX.XXX.XXX.Xxxxxxx.xxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
203XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
204XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
205XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
206XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
207XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
208XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
209XXX.XXX.XX.Xx-xx-xxx-xxx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
210XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
211XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
212XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
213XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
214XXX.XX.XX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
215XXX.XX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
216XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
217XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
218XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
219XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
220XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
221XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
222XXX.XX.XXX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
223XXX.XX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
224XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
225XXX.XX.XXX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
226XXX.XXX.XX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
227XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
228XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
229XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
230XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
231XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
232XXX.X.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
233XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
234XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
235XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
236XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
237XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
238XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (397)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveÉlevé
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveÉlevé
3File/Account/login.phppredictiveÉlevé
4File/admin/predictiveFaible
5File/admin/save.phppredictiveÉlevé
6File/adminapi/system/crudpredictiveÉlevé
7File/adminapi/system/file/openfilepredictiveÉlevé
8File/admin_route/dec_service_credits.phppredictiveÉlevé
9File/api/downloadpredictiveÉlevé
10File/api/v1/alertspredictiveÉlevé
11File/api/v1/terminal/sessions/?limit=1predictiveÉlevé
12File/api/v4/teams//channels/deletedpredictiveÉlevé
13File/api/wechat/app_authpredictiveÉlevé
14File/b2b-supermarket/shopping-cartpredictiveÉlevé
15File/cancel.phppredictiveMoyen
16File/category.phppredictiveÉlevé
17File/categorypage.phppredictiveÉlevé
18File/cgi-bin/cstecgi.cgipredictiveÉlevé
19File/cgi-bin/vitogate.cgipredictiveÉlevé
20File/change-language/de_DEpredictiveÉlevé
21File/control/register_case.phppredictiveÉlevé
22File/debug/pprofpredictiveMoyen
23File/devinfopredictiveMoyen
24File/dist/index.jspredictiveÉlevé
25File/downloadpredictiveMoyen
26File/fcgi/scrut_fcgi.fcgipredictiveÉlevé
27File/forum/away.phppredictiveÉlevé
28File/geoserver/gwc/rest.htmlpredictiveÉlevé
29File/goform/formSysCmdpredictiveÉlevé
30File/HNAP1predictiveFaible
31File/hosts/firewall/ippredictiveÉlevé
32File/index.jsp#settingspredictiveÉlevé
33File/index.php/ccm/system/file/uploadpredictiveÉlevé
34File/log/decodmail.phppredictiveÉlevé
35File/oauth/idp/.well-known/openid-configurationpredictiveÉlevé
36File/OA_HTML/cabo/jsps/a.jsppredictiveÉlevé
37File/php/ping.phppredictiveÉlevé
38File/proxypredictiveFaible
39File/RPS2019Service/status.htmlpredictiveÉlevé
40File/s/index.php?action=statisticspredictiveÉlevé
41File/settingpredictiveMoyen
42File/Setting/change_password_savepredictiveÉlevé
43File/sicweb-ajax/tmproot/predictiveÉlevé
44File/signup.phppredictiveMoyen
45File/spip.phppredictiveMoyen
46File/st_reg.phppredictiveMoyen
47File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveÉlevé
48File/xxxxxxxx.xxxpredictiveÉlevé
49File/xxxxxx/xxxx/xxxxpredictiveÉlevé
50File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveÉlevé
51File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveÉlevé
52File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveÉlevé
53File/xxxxxxx/predictiveMoyen
54File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveÉlevé
55File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
56File/xxxx-xxxx-xxxxxx.xxxpredictiveÉlevé
57File/xxxxxxxxxxx/xxxxxxxxpredictiveÉlevé
58File/xxxxxx/predictiveMoyen
59File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
60File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveÉlevé
61File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveÉlevé
62File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveÉlevé
63File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveÉlevé
64Filexxxxxx.xxxpredictiveMoyen
65Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
66Filexxxxxxx.xxxpredictiveMoyen
67Filexxx-xxx.xxxpredictiveMoyen
68Filexxxxx.xxxxxxxxx.xxxpredictiveÉlevé
69Filexxxxx.xxxpredictiveMoyen
70Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveÉlevé
71Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
72Filexxxxx/xxxxx.xxxpredictiveÉlevé
73Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveÉlevé
74Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
75Filexxxxx_xxxxx.xxxpredictiveÉlevé
76Filexxxxxxxxx_x.xxxpredictiveÉlevé
77Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
78Filexxxxx.xxxpredictiveMoyen
79Filexxxxx_xxxxxx.xxxpredictiveÉlevé
80Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
81Filexxxxxxx.xxxpredictiveMoyen
82Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
83Filexxx/xxxx/xxxx.xxxpredictiveÉlevé
84Filexxx-xxx.xxxpredictiveMoyen
85Filexxxxxxxxxx.xxxpredictiveÉlevé
86Filexxxxxxxxx.xxxpredictiveÉlevé
87Filexxxxx-xxxx/xxxxxx.xpredictiveÉlevé
88Filexxxxxxx.xxpredictiveMoyen
89Filexxx_xxxx_xxxxx.xpredictiveÉlevé
90Filexx_xxxx.xxxpredictiveMoyen
91Filexxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
92Filexxxxxxxx.xxxpredictiveMoyen
93Filexxx-xxx/xxxxxxx.xxpredictiveÉlevé
94Filexxx-xxx/xxxxxxxx.xxxpredictiveÉlevé
95FilexxxxxxxpredictiveFaible
96Filexxxx.xxxpredictiveMoyen
97Filexxxxxxx/xxxxxx.xxxpredictiveÉlevé
98Filexxxxx.xxxpredictiveMoyen
99Filexxxxx-xxxxxxx.xxxpredictiveÉlevé
100Filexxxxxxx.xpredictiveMoyen
101Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
102Filexxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
103Filexxxx.xxpredictiveFaible
104Filexx_xxxxxxxxxxxxxx.xxxpredictiveÉlevé
105Filexxxxxxxx.xpredictiveMoyen
106Filexxxxxxxx_xxx.xxxpredictiveÉlevé
107Filexxxxx.xxxpredictiveMoyen
108Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveÉlevé
109Filexxxxxxxxxxxxx.xxxxpredictiveÉlevé
110Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveÉlevé
111Filexxxx_xxxxx.xxxpredictiveÉlevé
112Filexx/xxxxx/xxxxxxxxxx.xpredictiveÉlevé
113Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveÉlevé
114Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveÉlevé
115Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveÉlevé
116Filexxxx.xxxpredictiveMoyen
117Filexxxxxxx.xxxpredictiveMoyen
118Filexxxxxxxxx.xxxpredictiveÉlevé
119Filexxxxxx.xxxpredictiveMoyen
120Filexxxx.xpredictiveFaible
121Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveÉlevé
122Filexxxxxxxxxxxx.xxxpredictiveÉlevé
123Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
124Filexxx/xxxxxx.xxxpredictiveÉlevé
125Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
126Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
127Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveÉlevé
128Filexxxxx.xxxpredictiveMoyen
129Filexxxxx.xxxxpredictiveMoyen
130Filexxxxx.xxxpredictiveMoyen
131Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveÉlevé
132Filexxxxxxx_xxxx.xxxpredictiveÉlevé
133Filexxxx.xxxpredictiveMoyen
134Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveÉlevé
135Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveÉlevé
136Filexx/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
137Filexxxx_xxxx.xxxpredictiveÉlevé
138Filexxxxx/xxx_xxx.xpredictiveÉlevé
139Filexxxxxx.xxxpredictiveMoyen
140Filexxxxxxxxxx/xxxxxxxx.xpredictiveÉlevé
141Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveÉlevé
142Filexxxx.xxxpredictiveMoyen
143Filexxxxx.xxxxpredictiveMoyen
144Filexxxxxx.xxxpredictiveMoyen
145Filexxxx/xxxxxxxxxx.xxxpredictiveÉlevé
146Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveÉlevé
147Filexxxx/xxxxxxx_xxxx.xpredictiveÉlevé
148Filexxxxxxx.xxx/xxxxx.xxxpredictiveÉlevé
149Filexxxxxxx/xxx.xxxpredictiveÉlevé
150Filexxxxxx_xx.xxxpredictiveÉlevé
151Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveÉlevé
152Filexxxxxxxx.xxpredictiveMoyen
153Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveÉlevé
154Filexxx/xxxx/xxx.xpredictiveÉlevé
155Filexxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
156Filexxx_xxxxxxxx.xpredictiveÉlevé
157Filexxx_xxxx.xxxpredictiveMoyen
158Filexxxx.xxxpredictiveMoyen
159Filexxxxxxxxxx.xxpredictiveÉlevé
160Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
161Filexxxxxxx.xxxpredictiveMoyen
162Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveÉlevé
163Filexxxxxxx/xxxxxx/xxx.xxxpredictiveÉlevé
164Filexxxxxx_xxx.xxxpredictiveÉlevé
165Filexxxx_xxxx.xxxpredictiveÉlevé
166Filexxxxxxxxxx.xxxpredictiveÉlevé
167Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
168Filexxxxxxx.xxxpredictiveMoyen
169Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveÉlevé
170Filexxxxxxxx.xxxpredictiveMoyen
171Filexxxxxxxxxx.xxxpredictiveÉlevé
172Filexxxxxxxx.xxxpredictiveMoyen
173Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
174Filexxxxxxxx.xxxpredictiveMoyen
175Filexxx.xpredictiveFaible
176Filexxxxxx_xxxx_xxxx.xxxpredictiveÉlevé
177Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveÉlevé
178Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
179Filexxxxxxx.xxxpredictiveMoyen
180Filexxxxxxx.xxxpredictiveMoyen
181Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
182Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveÉlevé
183Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
184Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
185Filexxxxxxx/xxxxxx.xxxpredictiveÉlevé
186Filexxx_xxxxx.xpredictiveMoyen
187Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveÉlevé
188Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveÉlevé
189Filexxxxxxx/xxxxx_xxxx.xxpredictiveÉlevé
190Filexxxxxx.xpredictiveMoyen
191Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
192Filexxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
193Filexxxxxxxxxx.xxxxxpredictiveÉlevé
194Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveÉlevé
195Filexxxxxxxx.xxxxx.xxxpredictiveÉlevé
196Filexxxx-xxxxx.xxxpredictiveÉlevé
197Filexxxx-xxxxx.xxxpredictiveÉlevé
198Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
199Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveÉlevé
200Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveÉlevé
201Filexxxxx.xxxpredictiveMoyen
202Filexxxxx/xxxxx.xxxpredictiveÉlevé
203Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
204Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
205Filexxxxxxx.xxxpredictiveMoyen
206Filexxxxxxx.xxxpredictiveMoyen
207Filexxxxxxx.xxxpredictiveMoyen
208Filexxxxxxx.xxxpredictiveMoyen
209Filexxxxxx.xxxpredictiveMoyen
210Filexxx.xxxpredictiveFaible
211Filexxx.xxxpredictiveFaible
212Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveÉlevé
213Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveÉlevé
214Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveÉlevé
215Filexxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
216Filexxxxxxxx.xxxpredictiveMoyen
217Filexx-xxxxx/xxxxxxx.xxxpredictiveÉlevé
218Filexx-xxxx.xxxpredictiveMoyen
219Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
220Filexx-xxxxx.xxxpredictiveMoyen
221Filexx-xxxxxxxxx.xxxpredictiveÉlevé
222Filexxxxxx.xxxpredictiveMoyen
223Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveÉlevé
224Filexxxxxxxxxxx.xxxpredictiveÉlevé
225File_xxxxxx.xxxpredictiveMoyen
226File~/xxxxxxxx.xxxpredictiveÉlevé
227Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
228Libraryxxxxxxxx.xxxpredictiveMoyen
229Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveÉlevé
230Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
231Libraryxxx/xxxxxxxxx.xxpredictiveÉlevé
232Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveÉlevé
233Libraryxxxxxxxxxxxxxx.xxxxxpredictiveÉlevé
234Libraryxxxxxxx.xxxpredictiveMoyen
235Argument$_xxxxxx["xxx_xxxx"]predictiveÉlevé
236ArgumentxxxxxxxxxxxxxxxxxxpredictiveÉlevé
237ArgumentxxxxxxpredictiveFaible
238ArgumentxxxxxxxpredictiveFaible
239ArgumentxxxxxxxpredictiveFaible
240ArgumentxxxxpredictiveFaible
241ArgumentxxxxxxxxxpredictiveMoyen
242Argumentxxxx_xxxxxpredictiveMoyen
243ArgumentxxpredictiveFaible
244ArgumentxxxxxxpredictiveFaible
245ArgumentxxxxxxxxpredictiveMoyen
246ArgumentxxxxxxxxpredictiveMoyen
247Argumentxxxx_xxxpredictiveMoyen
248ArgumentxxxxpredictiveFaible
249ArgumentxxxxxpredictiveFaible
250Argumentxxxxxxxxxx_xxxxpredictiveÉlevé
251Argumentxxxx_xxpredictiveFaible
252ArgumentxxxpredictiveFaible
253ArgumentxxxxxxxxxxpredictiveMoyen
254ArgumentxxxxxxxxxxpredictiveMoyen
255Argumentxxxxx/xxxxpredictiveMoyen
256Argumentxxx_xxpredictiveFaible
257ArgumentxxxxxxxxpredictiveMoyen
258Argumentxxxxx_xxpredictiveMoyen
259ArgumentxxxxxxpredictiveFaible
260Argumentxxxxxx[xxxx]predictiveMoyen
261Argumentxxxxxxx-xxxxxxpredictiveÉlevé
262ArgumentxxxxxxxxpredictiveMoyen
263ArgumentxxxxxxxxxxpredictiveMoyen
264ArgumentxxxxpredictiveFaible
265ArgumentxxxxxxxxxpredictiveMoyen
266ArgumentxxxxpredictiveFaible
267ArgumentxxxxpredictiveFaible
268ArgumentxxxxxxxxxxxpredictiveMoyen
269ArgumentxxxxxxxpredictiveFaible
270ArgumentxxxxxxxxxxpredictiveMoyen
271ArgumentxxxxxpredictiveFaible
272Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveÉlevé
273Argumentxxxxx/xxxxpredictiveMoyen
274Argumentxxxxx/xxxxxxxxpredictiveÉlevé
275ArgumentxxxxxpredictiveFaible
276ArgumentxxxxxxxxxpredictiveMoyen
277Argumentxxxxx_xxxpredictiveMoyen
278Argumentxxxxxxxx[xxxxxxx_xx]predictiveÉlevé
279ArgumentxxxxpredictiveFaible
280Argumentxxxxxxx/xxxxxxxxpredictiveÉlevé
281ArgumentxxxxxxxxpredictiveMoyen
282Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveÉlevé
283ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
284Argumentxxxxxx_xxxpredictiveMoyen
285Argumentxxxxx xxxxpredictiveMoyen
286Argumentxxxxx xxxx/xxxx xxxxpredictiveÉlevé
287Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveÉlevé
288Argumentxxxxxxxx[xxx_xx]predictiveÉlevé
289Argumentxxxxxxxxx/xxxxxxpredictiveÉlevé
290Argumentxx_xxpredictiveFaible
291ArgumentxxxxxxpredictiveFaible
292Argumentxxxxxxxxxxxxxxx._xxxxpredictiveÉlevé
293ArgumentxxxxpredictiveFaible
294ArgumentxxxxpredictiveFaible
295ArgumentxxxxpredictiveFaible
296Argumentxxxx_xxxxpredictiveMoyen
297ArgumentxxpredictiveFaible
298ArgumentxxxxxxxxxxpredictiveMoyen
299ArgumentxxxxxxpredictiveFaible
300Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveÉlevé
301ArgumentxxxxxpredictiveFaible
302Argumentxxx_xxxxxxxxpredictiveMoyen
303ArgumentxxxxxxxpredictiveFaible
304ArgumentxxxxxxxxxpredictiveMoyen
305ArgumentxxxxxxxxxpredictiveMoyen
306Argumentxx_xxxxxpredictiveMoyen
307Argumentxxxxxxxx[xx]predictiveMoyen
308ArgumentxxxxxxxxpredictiveMoyen
309Argumentx/xx/xxxpredictiveMoyen
310ArgumentxxxxpredictiveFaible
311Argumentxxxx_xxxxpredictiveMoyen
312ArgumentxxxpredictiveFaible
313ArgumentxxxpredictiveFaible
314ArgumentxxxxxxxpredictiveFaible
315ArgumentxxxpredictiveFaible
316ArgumentxxxpredictiveFaible
317ArgumentxxxxxxxxxpredictiveMoyen
318Argumentxxx_xxxxx_xxxxxxxxpredictiveÉlevé
319ArgumentxxxxpredictiveFaible
320Argumentxxx/xxxpredictiveFaible
321ArgumentxxxxpredictiveFaible
322Argumentxx_xxpredictiveFaible
323ArgumentxxxxxxpredictiveFaible
324Argumentxxxxxx[]predictiveMoyen
325Argumentxxxxxxxx/xxxxxxxxxpredictiveÉlevé
326ArgumentxxxxpredictiveFaible
327ArgumentxxxxxxxxpredictiveMoyen
328Argumentxxxx_xxxxpredictiveMoyen
329ArgumentxxxxxxxpredictiveFaible
330Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveÉlevé
331Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
332ArgumentxxxxxxxxpredictiveMoyen
333Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveÉlevé
334Argumentxxxx_xxxpredictiveMoyen
335ArgumentxxxxxxxxxxpredictiveMoyen
336ArgumentxxxxxxxxxxxpredictiveMoyen
337Argumentxxxxx-xxxxxxxxxxxxxpredictiveÉlevé
338ArgumentxxxxxxxxpredictiveMoyen
339ArgumentxxxxxxxxpredictiveMoyen
340ArgumentxxxxxxxxxxpredictiveMoyen
341ArgumentxxxxxxxxxpredictiveMoyen
342ArgumentxxxxxxxxxxpredictiveMoyen
343Argumentxxxxxx_xxxxpredictiveMoyen
344ArgumentxxxxxxxxpredictiveMoyen
345ArgumentxxxxxxpredictiveFaible
346Argumentxxx_xxxxpredictiveMoyen
347Argumentxxxxxx/xxxxxx_xxxxxxpredictiveÉlevé
348ArgumentxxxxxxxxxxpredictiveMoyen
349ArgumentxxxxxxxxxpredictiveMoyen
350Argumentxxxxxx_xxxx_xxxxpredictiveÉlevé
351ArgumentxxxxpredictiveFaible
352ArgumentxxxxpredictiveFaible
353ArgumentxxxxxxxxxpredictiveMoyen
354Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveÉlevé
355ArgumentxxxxxxpredictiveFaible
356Argumentxxxxxxx[]predictiveMoyen
357ArgumentxxxxxxxxxxxpredictiveMoyen
358Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
359Argumentxxxx_xx_xxxpredictiveMoyen
360ArgumentxxxxxpredictiveFaible
361Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveÉlevé
362ArgumentxxxxxpredictiveFaible
363ArgumentxxxxxpredictiveFaible
364ArgumentxxxxxxxpredictiveFaible
365ArgumentxxxxxxxxxxxpredictiveMoyen
366Argumentxxxxx/xxxxxxxxpredictiveÉlevé
367ArgumentxxxpredictiveFaible
368ArgumentxxxpredictiveFaible
369Argumentxxxxxx/xxxxxpredictiveMoyen
370Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveÉlevé
371ArgumentxxxxxxxxpredictiveMoyen
372Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
373ArgumentxxxpredictiveFaible
374Argumentxxxx->xxxxxxxpredictiveÉlevé
375Argumentx-xxxxx-xxxxxxxpredictiveÉlevé
376Argumentxxxx xxxxxxxxpredictiveÉlevé
377Argument_xxx_xxxxxxxxxxx_predictiveÉlevé
378Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveÉlevé
379Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveÉlevé
380Input Value../predictiveFaible
381Input Value/\xxxxxxx.xxxpredictiveÉlevé
382Input ValuexxxxpredictiveFaible
383Input Valuex%xxxx%xxx=xpredictiveMoyen
384Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveÉlevé
385Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveÉlevé
386Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveÉlevé
387Input Value<xxxxxxx>xxpredictiveMoyen
388Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
389Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
390Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveÉlevé
391Input Valuexxxxxxx -xxxpredictiveMoyen
392Input Valuexxxxxx|xxx|xxxxxxxpredictiveÉlevé
393Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveÉlevé
394Input Value\xxx\xxx\xxx\xxx\xxxpredictiveÉlevé
395Network Portxxx/xxxxxpredictiveMoyen
396Network Portxxx/xxxxpredictiveMoyen
397Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!